A vulnerability, which was classified as critical, has been found in PHPGurukul Teachers Record Management System 1.0. Affected by this issue is some unknown functionality of the file /changeimage.php of the component Profile Picture Handler. The manipulation of the argument newpic leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231176.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-06-09T21:00:04.486Z

Updated: 2024-08-02T06:48:07.599Z

Reserved: 2023-06-09T20:34:57.427Z

Link: CVE-2023-3187

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-09T21:15:09.583

Modified: 2024-05-17T02:27:20.467

Link: CVE-2023-3187

cve-icon Redhat

No data.